Lucene search

K
cveMitreCVE-2017-17590
HistoryDec 13, 2017 - 9:29 a.m.

CVE-2017-17590

2017-12-1309:29:01
CWE-89
mitre
web.nvd.nist.gov
34
4
cve-2017-17590
nvd
fs stackoverflow clone 1.0
sql injection
security vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

64.4%

FS Stackoverflow Clone 1.0 has SQL Injection via the /question keywords parameter.

Affected configurations

Nvd
Node
stackoverflow-clone_projectstackoverflow-cloneMatch1.0
VendorProductVersionCPE
stackoverflow-clone_projectstackoverflow-clone1.0cpe:2.3:a:stackoverflow-clone_project:stackoverflow-clone:1.0:*:*:*:*:*:*:*

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

64.4%

Related for CVE-2017-17590